Pass the ECCouncil CEH v13 312-50v13 Questions and answers with CertsForce

Viewing page 7 out of 12 pages
Viewing questions 91-105 out of questions
Questions # 91:

In this attack, a victim receives an e-mail claiming to be from PayPal stating that their account has been disabled and confirmation is required before activation. The attackers then scam to collect not one but two credit card numbers, ATM PIN, and other personal details. Ignorant users usually fall prey to this scam.

Which of the following statement is incorrect related to this attack?

Options:

A.

Do not reply to email messages or popup ads asking for personal or financial information


B.

Do not trust telephone numbers in e-mails or popup ads


C.

Review credit card and bank account statements regularly


D.

Antivirus, anti-spyware, and firewall software can very easily detect these types of attacks


E.

Do not send credit card numbers, and personal or financial information via e-mail


Expert Solution
Questions # 92:

You have compromised a server and successfully gained a root access. You want to pivot and pass traffic undetected over the network and evade any possible Intrusion Detection System. What is the best approach?

Options:

A.

Use Alternate Data Streams to hide the outgoing packets from this server.


B.

Use HTTP so that all traffic can be routed vis a browser, thus evading the internal Intrusion Detection Systems.


C.

Install Cryptcat and encrypt outgoing packets from this server.


D.

Install and use Telnet to encrypt all outgoing traffic from this server.


Expert Solution
Questions # 93:

An attacker identified that a user and an access point are both compatible with WPA2 and WPA3 encryption. The attacker installed a rogue access point with only WPA2 compatibility in the vicinity and forced the victim to go through the WPA2 four-way handshake to get connected. After the connection was established, the attacker used automated tools to crack WPA2-encrypted messages. What is the attack performed in the above scenario?

Options:

A.

Timing-based attack


B.

Side-channel attack


C.

Downgrade security attack


D.

Cache-based attack


Expert Solution
Questions # 94:

MX record priority increases as the number increases. (True/False.)

Options:

A.

True


B.

False


Expert Solution
Questions # 95:

What would you enter if you wanted to perform a stealth scan using Nmap?

Options:

A.

nmap -sM


B.

nmap -sU


C.

nmap -sS


D.

nmap -sT


Expert Solution
Questions # 96:

What information security law or standard aims at protecting stakeholders and the general public from accounting errors and fraudulent activities within organizations?

Options:

A.

PCI-DSS


B.

FISMA


C.

SOX


D.

ISO/IEC 27001:2013


Expert Solution
Questions # 97:

One of your team members has asked you to analyze the following SOA record. What is the version?

Rutgers.edu. SOA NS1.Rutgers.edu ipad.college.edu (200302028 3600 3600 604800 2400.) (Choose four.)

Options:

A.

200303028


B.

3600


C.

604800


D.

2400


E.

60


F.

4800


Expert Solution
Questions # 98:

You are a security officer of a company. You had an alert from IDS that indicates that one PC on your Intranet is connected to a blacklisted IP address (C2 Server) on the Internet. The IP address was blacklisted just before the alert. You are starting an investigation to roughly analyze the severity of the situation. Which of the following is appropriate to analyze?

Options:

A.

IDS log


B.

Event logs on domain controller


C.

Internet Firewall/Proxy log


D.

Event logs on the PC


Expert Solution
Questions # 99:

Upon establishing his new startup, Tom hired a cloud service provider (CSP) but was dissatisfied with their service and wanted to move to another CSP.

What part of the contract might prevent him from doing so?

Options:

A.

Virtualization


B.

Lock-in


C.

Lock-down


D.

Lock-up


Expert Solution
Questions # 100:

Given the complexities of an organization’s network infrastructure, a threat actor has exploited an unidentified vulnerability, leading to a major data breach. As a Certified Ethical Hacker (CEH), you are tasked with enhancing

the organization's security stance. To ensure a comprehensive security defense, you recommend a certain security strategy. Which of the following best represents the strategy you would likely suggest and why?

Options:

A.

Develop an in-depth Risk Management process, involving identification, assessment, treatment, tracking, and review of risks to control the potential effects on the organization.


B.

Establish a Defense-in-Depth strategy, incorporating multiple layers of security measures to increase the complexity and decrease the likelihood of a successful attack.


C.

Adopt a Continual/Adaptive Security Strategy involving ongoing prediction, prevention, detection, and response actions to ensure comprehensive computer network defense.


D.

Implement an Information Assurance (IA) policy focusing on ensuring the integrity, availability, confidentiality, and authenticity of information systems.


Expert Solution
Questions # 101:

A penetration tester is tasked with gathering information about the subdomains of a target organization's website. The tester needs a versatile and efficient solution for the task. Which of the following options would be the most effective method to accomplish this goal?

Options:

A.

Employing a tool like Sublist3r, which is designed to enumerate the subdomains of websites using OSINT


B.

Analyzing Linkedin profiles to find employees of the target company and their job titles


C.

Utilizing the Harvester tool to extract email addresses related to the target domain using a search engine like Google or Bing


D.

Using a people search service, such as Spokeo or Intelius, to gather information about the employees of the target organization


Expert Solution
Questions # 102:

John, a professional hacker, decided to use DNS to perform data exfiltration on a target network, in this process, he embedded malicious data into the DNS protocol packets that even DNSSEC cannot detect. Using this technique. John successfully injected malware to bypass a firewall and maintained communication with the victim machine and C&C server. What is the technique employed by John to bypass the firewall?

Options:

A.

DNS cache snooping


B.

DNSSEC zone walking


C.

DNS tunneling method


D.

DNS enumeration


Expert Solution
Questions # 103:

When a security analyst prepares for the formal security assessment, what of the following should be done in order to determine inconsistencies in the secure assets database and verify that system is compliant to the minimum security baseline?

Options:

A.

Data items and vulnerability scanning


B.

Interviewing employees and network engineers


C.

Reviewing the firewalls configuration


D.

Source code review


Expert Solution
Questions # 104:

Garry is a network administrator in an organization. He uses SNMP to manage networked devices from a remote location. To manage nodes in the network, he uses MIB. which contains formal descriptions of all network objects managed by SNMP. He accesses the contents of MIB by using a web browser either by entering the IP address and Lseries.mlb or by entering the DNS library name and Lseries.mlb. He is currently retrieving information from an MIB that contains object types for workstations and server services. Which of the following types of MIB is accessed by Garry in the above scenario?

Options:

A.

LNMIB2.MIB


B.

WINS.MIB


C.

DHCP.MIS


D.

MIB_II.MIB


Expert Solution
Questions # 105:

Abel, a security professional, conducts penetration testing in his client organization to check for any security loopholes. He launched an attack on the DHCP servers by broadcasting forged DHCP requests and leased all the DHCP addresses available in the DHCP scope until the server could not issue any more IP addresses. This led to a Dos attack, and as a result, legitimate employees were unable to access the clients network. Which of the following attacks did Abel perform in the above scenario?

Options:

A.

VLAN hopping


B.

DHCP starvation


C.

Rogue DHCP server attack


D.

STP attack


Expert Solution
Viewing page 7 out of 12 pages
Viewing questions 91-105 out of questions